Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-2505-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mi, 25. Februar 2015, 23:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8870193201687528157==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="Kv6QmLhCxHIWhXlxIEEsKsvVA79gmCrLl"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Kv6QmLhCxHIWhXlxIEEsKsvVA79gmCrLl
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2505-1
February 25, 2015

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Matthew Noorenberghe discovered that whitelisted Mozilla domains could
make UITour API calls from background tabs. If one of these domains were
compromised and open in a background tab, an attacker could potentially
exploit this to conduct clickjacking attacks. (CVE-2015-0819)

Jan de Mooij discovered an issue that affects content using the Caja
Compiler. If web content loads specially crafted code, this could be used
to bypass sandboxing security measures provided by Caja. (CVE-2015-0820)

Armin Razmdjou discovered that opening hyperlinks with specific mouse
and key combinations could allow a Chrome privileged URL to be opened
without context restrictions being preserved. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to bypass security restrictions. (CVE-2015-0821)

Armin Razmdjou discovered that contents of locally readable files could
be made available via manipulation of form autocomplete in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to obtain sensitive
information. (CVE-2015-0822)

Atte Kettunen discovered a use-after-free in the OpenType Sanitiser (OTS)
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash. (CVE-2015-0823)

Atte Kettunen discovered a crash when drawing images using Cairo in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service. (CVE-2015-0824)

Atte Kettunen discovered a buffer underflow during playback of MP3 files
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to obtain
sensitive information. (CVE-2015-0825)

Atte Kettunen discovered a buffer overflow during CSS restyling in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-0826)

Abhishek Arya discovered an out-of-bounds read and write when rendering
SVG content in some circumstances. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this
to obtain sensitive information. (CVE-2015-0827)

A buffer overflow was discovered in libstagefright during video playback
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2015-0829)

Daniele Di Proietto discovered that WebGL could cause a crash in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service. (CVE-2015-0830)

Paul Bandha discovered a use-after-free in IndexedDB. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-0831)

Muneaki Nishimura discovered that a period appended to a hostname could
bypass key pinning and HSTS in some circumstances. A remote attacker could
potentially exloit this to conduct a Man-in-the-middle (MITM) attack.
(CVE-2015-0832)

Alexander Kolesnik discovered that Firefox would attempt plaintext
connections to servers when handling turns: and stuns: URIs. A remote
attacker could potentially exploit this by conducting a Man-in-the-middle
(MITM) attack in order to obtain credentials. (CVE-2015-0834)

Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Liz Henry, Byron
Campen, Tom Schuster, Ryan VanderMeulen, Christian Holler, Jesse Ruderman,
Randell Jesup, Robin Whittleton, Jon Coppeard, and Nikhil Marathe
discovered multiple memory safety issues in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-0835, CVE-2015-0836)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
firefox 36.0+build2-0ubuntu0.14.10.4

Ubuntu 14.04 LTS:
firefox 36.0+build2-0ubuntu0.14.04.4

Ubuntu 12.04 LTS:
firefox 36.0+build2-0ubuntu0.12.04.5

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2505-1
CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822,
CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826,
CVE-2015-0827, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831,
CVE-2015-0832, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836

Package Information:
https://launchpad.net/ubuntu/+source/firefox/36.0+build2-0ubuntu0.14.10.4
https://launchpad.net/ubuntu/+source/firefox/36.0+build2-0ubuntu0.14.04.4
https://launchpad.net/ubuntu/+source/firefox/36.0+build2-0ubuntu0.12.04.5



--Kv6QmLhCxHIWhXlxIEEsKsvVA79gmCrLl
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJU7kVIAAoJEGEfvezVlG4P/FAIAKDlyXHxs67dFvrZT1Q0LZ09
kmMvGrg5luZ4YKEX3XXjzptjzfwNpVo62Yz89UvaYHC604Y8yODgmuR7AgzZfy51
wuZB0CO/Wq4tinegpjhyJnPJVCjQKRDyBE16BTzJWBf7pt4Nu+xCU/HKPXweZfj4
dfATr4rnecsEFMU4/UTGU5uoar9aHO8g3z8gg87Q8nKRER7kbSY57i4qFthkvHCZ
pie7LlOhQ0gC6D8e0aXCEiMTAL26nd4vTmiu36XM3cJKLILLPRRSQW+hUmftoXyF
WmWuqsS6hFKrt8ClfIRvTN674fOpoj1S8IalsGD9OdV+tjqRmi000H/kXiQpWI8=
=TrvE
-----END PGP SIGNATURE-----

--Kv6QmLhCxHIWhXlxIEEsKsvVA79gmCrLl--


--===============8870193201687528157==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8870193201687528157==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung